Action not permitted
Modal body text goes here.
cve-2022-4378
Vulnerability from cvelistv5
Published
2023-01-05 00:00
Modified
2024-08-03 01:41
Severity ?
EPSS score ?
Summary
A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:41:44.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "tags": [ "x_transferred" ], "url": "https://seclists.org/oss-sec/2022/q4/178" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "kernel 6.0.12" } ] } ], "descriptions": [ { "lang": "en", "value": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-131", "description": "CWE-131-\u003eCWE-120", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-08T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "url": "https://seclists.org/oss-sec/2022/q4/178" }, { "url": "http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-4378", "datePublished": "2023-01-05T00:00:00", "dateReserved": "2022-12-09T00:00:00", "dateUpdated": "2024-08-03T01:41:44.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-4378\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-01-05T16:15:11.840\",\"lastModified\":\"2023-11-07T03:57:42.020\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-131\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.9.0\",\"versionEndIncluding\":\"4.9.337\",\"matchCriteriaId\":\"A42DECFD-6665-4F24-BCD3-16A3A3ADDBDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.14.0\",\"versionEndIncluding\":\"4.14.302\",\"matchCriteriaId\":\"CE0036B3-6621-4D5E-918E-0A7C2689D961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.19.0\",\"versionEndIncluding\":\"4.19.269\",\"matchCriteriaId\":\"7A311941-7841-4859-987A-E32C2F7FE719\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.4.0\",\"versionEndIncluding\":\"5.4.228\",\"matchCriteriaId\":\"5FD7867E-C257-401D-80B8-95925A9B6AD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.10.0\",\"versionEndIncluding\":\"5.10.162\",\"matchCriteriaId\":\"48140F94-AF79-43AC-A343-F2D27DFE92FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.15.0\",\"versionEndIncluding\":\"5.15.86\",\"matchCriteriaId\":\"CFE6B2ED-4616-4A2D-A854-D023B0A9B55C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndIncluding\":\"6.0.11\",\"matchCriteriaId\":\"4307E575-C1E7-410E-BC4A-BE551D20E7B0\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2152548\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/oss-sec/2022/q4/178\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
icsa-23-166-10
Vulnerability from csaf_cisa
Published
2023-06-13 00:00
Modified
2023-06-13 00:00
Summary
Siemens SIMATIC S7-1500 TM MFP BIOS
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Summary
Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP V1.0.
Siemens is preparing updates and recommends countermeasures for products where updates are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimizing network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
Recommended Practices
Locating control system networks and remote devices behind firewalls and isolating them from business networks.
Recommended Practices
When remote access is required, using more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "summary", "text": "Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens is preparing updates and recommends countermeasures for products where updates are not, or not yet available.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimizing network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locating control system networks and remote devices behind firewalls and isolating them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, using more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.", "title": "Exploitability" } ], "publisher": { "category": "other", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP V1.0 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-831302.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-166-10 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-166-10.json" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP V1.0 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-831302.html" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP V1.0 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831302.pdf" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP V1.0 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-831302.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-23-166-10 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-10" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SIMATIC S7-1500 TM MFP BIOS", "tracking": { "current_release_date": "2023-06-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-23-166-10", "initial_release_date": "2023-06-13T00:00:00.000000Z", "revision_history": [ { "date": "2023-06-13T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC S7-1500 TM MFP - BIOS", "product_id": "1" } } ], "category": "product_name", "name": "SIMATIC S7-1500 TM MFP - BIOS" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10228", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2016-10228" }, { "cve": "CVE-2019-25013", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2019-25013" }, { "cve": "CVE-2020-1752", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-1752" }, { "cve": "CVE-2020-10029", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-10029" }, { "cve": "CVE-2020-27618", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-27618" }, { "cve": "CVE-2020-29562", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-29562" }, { "cve": "CVE-2021-3326", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3326" }, { "cve": "CVE-2021-3998", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3998" }, { "cve": "CVE-2021-3999", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3999" }, { "cve": "CVE-2021-20269", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "summary", "text": "A flaw was found in the permissions of a log file created by kexec-tools. This flaw allows a local unprivileged user to read this file and leak kernel internal information from a previous panic. The highest threat from this vulnerability is to confidentiality. This flaw affects kexec-tools shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to 2.0.20-47.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-20269" }, { "cve": "CVE-2021-27645", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-27645" }, { "cve": "CVE-2021-28831", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-28831" }, { "cve": "CVE-2021-33574", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33574" }, { "cve": "CVE-2021-35942", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-35942" }, { "cve": "CVE-2021-38604", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-38604" }, { "cve": "CVE-2021-42373", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42373" }, { "cve": "CVE-2021-42374", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42374" }, { "cve": "CVE-2021-42375", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42375" }, { "cve": "CVE-2021-42376", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42376" }, { "cve": "CVE-2021-42377", "cwe": { "id": "CWE-763", "name": "Release of Invalid Pointer or Reference" }, "notes": [ { "category": "summary", "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42377" }, { "cve": "CVE-2021-42378", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42378" }, { "cve": "CVE-2021-42379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42379" }, { "cve": "CVE-2021-42380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42380" }, { "cve": "CVE-2021-42381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42381" }, { "cve": "CVE-2021-42382", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42382" }, { "cve": "CVE-2021-42383", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42383" }, { "cve": "CVE-2021-42384", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42384" }, { "cve": "CVE-2021-42385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42385" }, { "cve": "CVE-2021-42386", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42386" }, { "cve": "CVE-2022-1882", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1882" }, { "cve": "CVE-2022-2585", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2585" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2905" }, { "cve": "CVE-2022-3028", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3435", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-3586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4378" }, { "cve": "CVE-2022-4662", "cwe": { "id": "CWE-455", "name": "Non-exit on Failed Initialization" }, "notes": [ { "category": "summary", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-21233", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21233" }, { "cve": "CVE-2022-23218", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23218" }, { "cve": "CVE-2022-23219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23219" }, { "cve": "CVE-2022-28391", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-28391" }, { "cve": "CVE-2022-30065", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-30065" }, { "cve": "CVE-2022-39188", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39190" }, { "cve": "CVE-2022-40307", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41222" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0394", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-1073", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "1" ] }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1073" } ] }
rhsa-2023_1822
Vulnerability from csaf_redhat
Published
2023-04-18 14:05
Modified
2024-11-06 02:45
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1822", "url": "https://access.redhat.com/errata/RHSA-2023:1822" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1822.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T02:45:54+00:00", "generator": { "date": "2024-11-06T02:45:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1822", "initial_release_date": "2023-04-18T14:05:23+00:00", "revision_history": [ { "date": "2023-04-18T14:05:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-18T14:05:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:45:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.50.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.50.1.el6.src", "product_id": "kernel-0:2.6.32-754.50.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.50.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.50.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.50.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.50.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.50.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.50.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.50.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.50.1.el6.i686", "product_id": "perf-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.50.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.50.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.50.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.50.1.el6.s390x", "product_id": "perf-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.50.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.50.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.50.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.50.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.50.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.50.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.50.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.50.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.50.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.50.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.50.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-18T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1822" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.50.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.50.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1584
Vulnerability from csaf_redhat
Published
2023-04-04 09:08
Modified
2024-11-06 02:40
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)
* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2172278)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)\n\n* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2172278)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1584", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1584.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:40:45+00:00", "generator": { "date": "2024-11-06T02:40:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1584", "initial_release_date": "2023-04-04T09:08:03+00:00", "revision_history": [ { "date": "2023-04-04T09:08:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:08:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.19.2.rt7.230.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1109
Vulnerability from csaf_redhat
Published
2023-03-07 13:20
Modified
2024-11-06 02:34
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Concurrent reading of /proc/cpuinfo by multiple tasks causes soft lockup (BZ#2154442)
* RHEL8: panic when THP split (BZ#2156111)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Concurrent reading of /proc/cpuinfo by multiple tasks causes soft lockup (BZ#2154442)\n\n* RHEL8: panic when THP split (BZ#2156111)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1109", "url": "https://access.redhat.com/errata/RHSA-2023:1109" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1109.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:34:02+00:00", "generator": { "date": "2024-11-06T02:34:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1109", "initial_release_date": "2023-03-07T13:20:36+00:00", "revision_history": [ { "date": "2023-03-07T13:20:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T13:20:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:34:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.100.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.100.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.100.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.100.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.100.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.100.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.100.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.100.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.100.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.100.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.100.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.100.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.100.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.100.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.100.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.100.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T13:20:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1109" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.100.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.100.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.100.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1705
Vulnerability from csaf_redhat
Published
2023-04-11 14:13
Modified
2024-11-06 02:44
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1705", "url": "https://access.redhat.com/errata/RHSA-2023:1705" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1705.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T02:44:19+00:00", "generator": { "date": "2024-11-06T02:44:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1705", "initial_release_date": "2023-04-11T14:13:41+00:00", "revision_history": [ { "date": "2023-04-11T14:13:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-11T14:13:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:44:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.100.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.100.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.100.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.100.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.100.1.el7.src", "product_id": "kernel-0:3.10.0-957.100.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.100.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.100.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.100.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.100.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.100.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.100.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.100.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.100.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.100.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.100.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.100.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-11T14:13:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1705" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.100.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.100.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.100.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1091
Vulnerability from csaf_redhat
Published
2023-03-07 10:04
Modified
2024-11-06 02:34
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Regression - SAS3416 card works on RHEL 7.7 and below, does not work on RHEL 7.8 or 7.9 (BZ#1974485)
* use-after-free in sctp_do_8_2_transport_strike (BZ#2054037)
* RHEL7.9 - [Regression] Kernel test failed during CPU polarization test - lscpu, chcpu - LPAR (BZ#2071980)
* RHEL 7, block: Crash in blk_mq_rq_timed_out() when dereferencing NULL request->q pointer (BZ#2088029)
* qla2xxx: Qlogic double completion races during error handling are still not fixed and this will also be a RHEL8+ exposure (BZ#2092105)
* kernel 3.10.0-1160.80.1.el7.x86_64 on Xeon E55xx crashes upon KVM startup (BZ#2143438)
* Guest's time jumped forward by 12 minutes _after_ live-migration completes (in 30 seconds) (BZ#2152838)
* RHEL7: target crashes if a malicious initiator sends a logout immediately after a login command (BZ#2154243)
* RHEL7.9 - LTP testcase creat09 fails related to 'CVE-2018-13405' and 'CVE-2021-4037` (BZ#2159946)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Regression - SAS3416 card works on RHEL 7.7 and below, does not work on RHEL 7.8 or 7.9 (BZ#1974485)\n\n* use-after-free in sctp_do_8_2_transport_strike (BZ#2054037)\n\n* RHEL7.9 - [Regression] Kernel test failed during CPU polarization test - lscpu, chcpu - LPAR (BZ#2071980)\n\n* RHEL 7, block: Crash in blk_mq_rq_timed_out() when dereferencing NULL request-\u003eq pointer (BZ#2088029)\n\n* qla2xxx: Qlogic double completion races during error handling are still not fixed and this will also be a RHEL8+ exposure (BZ#2092105)\n\n* kernel 3.10.0-1160.80.1.el7.x86_64 on Xeon E55xx crashes upon KVM startup (BZ#2143438)\n\n* Guest\u0027s time jumped forward by 12 minutes _after_ live-migration completes (in 30 seconds) (BZ#2152838)\n\n* RHEL7: target crashes if a malicious initiator sends a logout immediately after a login command (BZ#2154243)\n\n* RHEL7.9 - LTP testcase creat09 fails related to \u0027CVE-2018-13405\u0027 and \u0027CVE-2021-4037` (BZ#2159946)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1091", "url": "https://access.redhat.com/errata/RHSA-2023:1091" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2054037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054037" }, { "category": "external", "summary": "2133483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483" }, { "category": "external", "summary": "2143438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143438" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1091.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:34:06+00:00", "generator": { "date": "2024-11-06T02:34:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1091", "initial_release_date": "2023-03-07T10:04:02+00:00", "revision_history": [ { "date": "2023-03-07T10:04:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T10:04:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:34:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.88.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.88.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.88.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.88.1.el7.src", "product_id": "kernel-0:3.10.0-1160.88.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.88.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.88.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.88.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.88.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.88.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.88.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.88.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.88.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.88.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T10:04:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1091" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133483" } ], "notes": [ { "category": "description", "text": "A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c functionality in the is_mergeable_anon_vma() function continuously forks, using memory operations to trigger an incorrect reuse of leaf anon_vma. This issue allows a local attacker to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free related to leaf anon_vma double reuse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "RHBZ#2133483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b" } ], "release_date": "2022-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T10:04:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1091" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.88.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.88.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.88.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free related to leaf anon_vma double reuse" } ] }
rhsa-2023_1101
Vulnerability from csaf_redhat
Published
2023-03-07 09:56
Modified
2024-11-06 02:33
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1101", "url": "https://access.redhat.com/errata/RHSA-2023:1101" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1101.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:33:05+00:00", "generator": { "date": "2024-11-06T02:33:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1101", "initial_release_date": "2023-03-07T09:56:57+00:00", "revision_history": [ { "date": "2023-03-07T09:56:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T09:56:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:33:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_76_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_80_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_81_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_83_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T09:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1101" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_81_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_83_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_3388
Vulnerability from csaf_redhat
Published
2023-05-31 15:57
Modified
2024-11-06 03:06
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)
* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* An application stopped on robust futex used via pthread_mutex_lock() (BZ#2170055)
* dm crypt: backport flags to optionally bypass kcryptd workqueues (BZ#2175202)
* The qede driver changes rx-usecs: to 256 causing performance impact (BZ#2176106)
* Intel QAT Update - (kernel changes) (BZ#2176852)
* Concurrent NVMe scans cause panic with native multipath (BZ#2178244)
* CNB: Update TC subsystem to upstream v5.18 (BZ#2179432)
* Server crashed in cifs_reconnect -> dfs_cache_free_tgts (BZ#2182082)
* WARNING: possible circular locking dependency detected cpu_partial_store+0x44/0x80 (BZ#2184771)
* "smpboot: Scheduler frequency invariance went wobbly, disabling!" on nohz_full CPUs after long run (BZ#2188069)
* kernel-rt: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188625)
* gfs2: file corruption in large data files (BZ#2188687)
Enhancement(s):
* Add support for no HWP mode into intel_pstate for Sapphire Rapids (SPR) (BZ#2178644)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)\n\n* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* An application stopped on robust futex used via pthread_mutex_lock() (BZ#2170055)\n\n* dm crypt: backport flags to optionally bypass kcryptd workqueues (BZ#2175202)\n\n* The qede driver changes rx-usecs: to 256 causing performance impact (BZ#2176106)\n\n* Intel QAT Update - (kernel changes) (BZ#2176852)\n\n* Concurrent NVMe scans cause panic with native multipath (BZ#2178244)\n\n* CNB: Update TC subsystem to upstream v5.18 (BZ#2179432)\n\n* Server crashed in cifs_reconnect -\u003e dfs_cache_free_tgts (BZ#2182082)\n\n* WARNING: possible circular locking dependency detected cpu_partial_store+0x44/0x80 (BZ#2184771)\n\n* \"smpboot: Scheduler frequency invariance went wobbly, disabling!\" on nohz_full CPUs after long run (BZ#2188069)\n\n* kernel-rt: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188625)\n\n* gfs2: file corruption in large data files (BZ#2188687)\n\nEnhancement(s):\n\n* Add support for no HWP mode into intel_pstate for Sapphire Rapids (SPR) (BZ#2178644)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3388", "url": "https://access.redhat.com/errata/RHSA-2023:3388" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2130141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130141" }, { "category": "external", "summary": "2133483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3388.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:06:38+00:00", "generator": { "date": "2024-11-06T03:06:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3388", "initial_release_date": "2023-05-31T15:57:57+00:00", "revision_history": [ { "date": "2023-05-31T15:57:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-31T15:57:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:06:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.57.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.57.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.57.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.57.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.57.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.57.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.57.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.57.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.57.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.57.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.57.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.57.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.57.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.57.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-31T15:57:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3388" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-31T15:57:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3388" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-39188", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2130141" } ], "notes": [ { "category": "description", "text": "A flaw was found in include/asm-generic/tlb.h in the Linux kernel due to a race condition (unmap_mapping_range versus munmap). This issue allows a device driver to free a page while it still has stale TLB entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only occurs in situations with VM_PFNMAP virtual memory areas (VMAs).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39188" }, { "category": "external", "summary": "RHBZ#2130141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39188", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39188" }, { "category": "external", "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2329", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2329" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15" }, { "category": "external", "summary": "https://lore.kernel.org/stable/20220831191348.3388208-1-jannh@google.com/T/#u", "url": "https://lore.kernel.org/stable/20220831191348.3388208-1-jannh@google.com/T/#u" } ], "release_date": "2022-07-06T16:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-31T15:57:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3388" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133483" } ], "notes": [ { "category": "description", "text": "A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c functionality in the is_mergeable_anon_vma() function continuously forks, using memory operations to trigger an incorrect reuse of leaf anon_vma. This issue allows a local attacker to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free related to leaf anon_vma double reuse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "RHBZ#2133483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b" } ], "release_date": "2022-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-31T15:57:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3388" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.57.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.57.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.57.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free related to leaf anon_vma double reuse" } ] }
rhsa-2023_1566
Vulnerability from csaf_redhat
Published
2023-04-04 09:28
Modified
2024-11-06 02:41
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)
* RHEL8: Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142170)
* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)
* RHEL-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)
* Kernel panic observed during VxFS module unload (BZ#2162763)
* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)
* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)
* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)
* Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2166368)
* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)
* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)
* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)
* RHEL 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)
* mlx5: lag and sriov fixes (BZ#2167647)
* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167776)
* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)
* Azure RHEL8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)
* fast_isolate_freepages scans out of target zone (BZ#2170576)
* Backport Request for locking/rwsem commits (BZ#2170939)
* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)
* Hyper-V RHEL8.8: Update MANA driver (BZ#2173103)
Enhancement(s):
* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)\n\n* RHEL8: Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142170)\n\n* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)\n\n* RHEL-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)\n\n* Kernel panic observed during VxFS module unload (BZ#2162763)\n\n* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)\n\n* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166368)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)\n\n* RHEL 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)\n\n* mlx5: lag and sriov fixes (BZ#2167647)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167776)\n\n* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)\n\n* Azure RHEL8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)\n\n* fast_isolate_freepages scans out of target zone (BZ#2170576)\n\n* Backport Request for locking/rwsem commits (BZ#2170939)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173103)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1566", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1566.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:41:37+00:00", "generator": { "date": "2024-11-06T02:41:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1566", "initial_release_date": "2023-04-04T09:28:26+00:00", "revision_history": [ { "date": "2023-04-04T09:28:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:28:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.19.2.el8_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.19.2.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-425.19.2.el8_7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-425.19.2.el8_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_3431
Vulnerability from csaf_redhat
Published
2023-06-05 18:54
Modified
2024-11-06 03:07
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3431", "url": "https://access.redhat.com/errata/RHSA-2023:3431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3431.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T03:07:43+00:00", "generator": { "date": "2024-11-06T03:07:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3431", "initial_release_date": "2023-06-05T18:54:54+00:00", "revision_history": [ { "date": "2023-06-05T18:54:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-05T18:54:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:07:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-6.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-6.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-5.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-3.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-2.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debugsource@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debuginfo@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debugsource@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debuginfo@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:54:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3431" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:54:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3431" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-2.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1110
Vulnerability from csaf_redhat
Published
2023-03-07 13:17
Modified
2024-11-06 02:34
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z24 Batch (BZ#2166667)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z24 Batch (BZ#2166667)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1110", "url": "https://access.redhat.com/errata/RHSA-2023:1110" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1110.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:34:12+00:00", "generator": { "date": "2024-11-06T02:34:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1110", "initial_release_date": "2023-03-07T13:17:59+00:00", "revision_history": [ { "date": "2023-03-07T13:17:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T13:17:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:34:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.100.1.rt13.151.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.100.1.rt13.151.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T13:17:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1110" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.100.1.rt13.151.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_0945
Vulnerability from csaf_redhat
Published
2023-02-28 08:09
Modified
2024-11-06 02:31
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0945", "url": "https://access.redhat.com/errata/RHSA-2023:0945" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0945.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:31:53+00:00", "generator": { "date": "2024-11-06T02:31:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0945", "initial_release_date": "2023-02-28T08:09:04+00:00", "revision_history": [ { "date": "2023-02-28T08:09:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-28T08:09:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:31:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_68_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_70_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_68_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_68_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_70_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_70_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_68_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_68_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_70_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_70_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T08:09:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0945" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_68_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_70_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1092
Vulnerability from csaf_redhat
Published
2023-03-07 09:58
Modified
2024-11-06 02:33
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the latest RHEL7.9.z21 source tree (BZ#2159523)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z21 source tree (BZ#2159523)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1092", "url": "https://access.redhat.com/errata/RHSA-2023:1092" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2133483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1092.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:33:47+00:00", "generator": { "date": "2024-11-06T02:33:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1092", "initial_release_date": "2023-03-07T09:58:14+00:00", "revision_history": [ { "date": "2023-03-07T09:58:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T09:58:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:33:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.88.1.rt56.1233.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.88.1.rt56.1233.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.88.1.rt56.1233.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T09:58:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1092" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133483" } ], "notes": [ { "category": "description", "text": "A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c functionality in the is_mergeable_anon_vma() function continuously forks, using memory operations to trigger an incorrect reuse of leaf anon_vma. This issue allows a local attacker to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free related to leaf anon_vma double reuse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-42703" }, { "category": "external", "summary": "RHBZ#2133483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b" } ], "release_date": "2022-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T09:58:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1092" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.88.1.rt56.1233.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.88.1.rt56.1233.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free related to leaf anon_vma double reuse" } ] }
rhsa-2023_1008
Vulnerability from csaf_redhat
Published
2023-02-28 11:45
Modified
2024-11-06 02:31
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1008", "url": "https://access.redhat.com/errata/RHSA-2023:1008" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1008.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:31:30+00:00", "generator": { "date": "2024-11-06T02:31:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1008", "initial_release_date": "2023-02-28T11:45:57+00:00", "revision_history": [ { "date": "2023-02-28T11:45:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-28T11:45:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:31:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-2.el9_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-1.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debugsource@1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debuginfo@1-1.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debugsource@1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debuginfo@1-1.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T11:45:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1008" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T11:45:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1008" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T11:45:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1008" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T11:45:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1008" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" } ] }
rhsa-2023_1203
Vulnerability from csaf_redhat
Published
2023-03-14 13:55
Modified
2024-11-06 02:35
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1203", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1203.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:35:23+00:00", "generator": { "date": "2024-11-06T02:35:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1203", "initial_release_date": "2023-03-14T13:55:54+00:00", "revision_history": [ { "date": "2023-03-14T13:55:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:55:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:35:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.49.1.rt21.120.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1202
Vulnerability from csaf_redhat
Published
2023-03-14 13:57
Modified
2024-11-06 02:35
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL9:[P10] With Guest Secure Boot and lockdown enabled, DLPAR operations can't be done (Rainier) (BZ#2107480)
* [RHEL 9.0] LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133084)
* RHEL9.0 - boot: Add secure boot trailer (BZ#2151529)
* 'date' command shows wrong time in nested KVM s390x guest (BZ#2158816)
* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160176)
* RHEL 9.0.0 soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2164263)
* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165131)
* [RHEL 9] FIPS: deadlock between PID 1 and "modprobe crypto-jitterentropy_rng" at boot, preventing system to boot. (BZ#2167762)
Enhancement(s):
* [Intel 9.2 FEAT] [SPR] CPU: AMX: Improve the init_fpstate setup code (BZ#2168383)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9:[P10] With Guest Secure Boot and lockdown enabled, DLPAR operations can\u0027t be done (Rainier) (BZ#2107480)\n\n* [RHEL 9.0] LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133084)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151529)\n\n* \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158816)\n\n* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160176)\n\n* RHEL 9.0.0 soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2164263)\n\n* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165131)\n\n* [RHEL 9] FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot. (BZ#2167762)\n\nEnhancement(s):\n\n* [Intel 9.2 FEAT] [SPR] CPU: AMX: Improve the init_fpstate setup code (BZ#2168383)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1202", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1202.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:35:54+00:00", "generator": { "date": "2024-11-06T02:35:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1202", "initial_release_date": "2023-03-14T13:57:24+00:00", "revision_history": [ { "date": "2023-03-14T13:57:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:57:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:35:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.49.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.49.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.49.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.49.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1435
Vulnerability from csaf_redhat
Published
2023-03-23 09:06
Modified
2024-11-06 02:39
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1435", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1435.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:39:27+00:00", "generator": { "date": "2024-11-06T02:39:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1435", "initial_release_date": "2023-03-23T09:06:56+00:00", "revision_history": [ { "date": "2023-03-23T09:06:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-23T09:06:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:39:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-6.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-5.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-3.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-2.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debugsource@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debuginfo@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debugsource@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debuginfo@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debugsource@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debuginfo@1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debugsource@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debuginfo@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debugsource@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debuginfo@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debugsource@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debuginfo@1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_0858
Vulnerability from csaf_redhat
Published
2023-02-21 10:06
Modified
2024-11-06 02:29
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0858", "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0858.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:29:01+00:00", "generator": { "date": "2024-11-06T02:29:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0858", "initial_release_date": "2023-02-21T10:06:23+00:00", "revision_history": [ { "date": "2023-02-21T10:06:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-21T10:06:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:29:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_70_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_70_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1659
Vulnerability from csaf_redhat
Published
2023-04-05 14:08
Modified
2024-11-06 02:42
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)
* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)
* kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1659", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1659.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:42:41+00:00", "generator": { "date": "2024-11-06T02:42:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1659", "initial_release_date": "2023-04-05T14:08:58+00:00", "revision_history": [ { "date": "2023-04-05T14:08:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T14:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:42:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debugsource@1-4.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debuginfo@1-4.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debugsource@1-2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debuginfo@1-2.el8_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debugsource@1-4.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debuginfo@1-4.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debugsource@1-2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debuginfo@1-2.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "cve": "CVE-2023-1476", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176035" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1476" }, { "category": "external", "summary": "RHBZ#2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1476" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2023-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222" } ] }
rhsa-2023_1706
Vulnerability from csaf_redhat
Published
2023-04-11 14:23
Modified
2024-11-06 02:44
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1706", "url": "https://access.redhat.com/errata/RHSA-2023:1706" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1706.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T02:44:28+00:00", "generator": { "date": "2024-11-06T02:44:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1706", "initial_release_date": "2023-04-11T14:23:39+00:00", "revision_history": [ { "date": "2023-04-11T14:23:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-11T14:23:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:44:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.107.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.107.1.el7.src", "product_id": "kernel-0:3.10.0-693.107.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.107.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.107.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.107.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.107.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.107.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.107.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.107.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.107.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.107.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.107.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.107.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.107.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.107.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.107.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.107.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.107.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.107.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.107.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-11T14:23:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1706" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.107.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.107.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.107.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_0944
Vulnerability from csaf_redhat
Published
2023-02-28 08:09
Modified
2024-11-06 02:31
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0944", "url": "https://access.redhat.com/errata/RHSA-2023:0944" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0944.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T02:31:43+00:00", "generator": { "date": "2024-11-06T02:31:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0944", "initial_release_date": "2023-02-28T08:09:23+00:00", "revision_history": [ { "date": "2023-02-28T08:09:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-28T08:09:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:31:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.71.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.71.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.71.1.el7.src", "product_id": "kernel-0:3.10.0-1062.71.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.71.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.71.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.71.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.71.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T08:09:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0944" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.71.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.71.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_3491
Vulnerability from csaf_redhat
Published
2023-06-06 14:14
Modified
2024-11-06 03:08
Summary
Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)
* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)
* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
* openvswitch: ip proto 0 triggers incorrect handling (CVE-2023-1668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Security Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)\n\n* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* openvswitch: ip proto 0 triggers incorrect handling (CVE-2023-1668)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3491", "url": "https://access.redhat.com/errata/RHSA-2023:3491" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2137666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "category": "external", "summary": "2138818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2154362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154362" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3491.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update", "tracking": { "current_release_date": "2024-11-06T03:08:14+00:00", "generator": { "date": "2024-11-06T03:08:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3491", "initial_release_date": "2023-06-06T14:14:54+00:00", "revision_history": [ { "date": "2023-06-06T14:14:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-06T14:14:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:08:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.3-7.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "product": { "name": "redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "product_id": "redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.5.3-202306050942_8.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.3-7.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.5.3-7.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.5.3-202306050942_8.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.5.3-7.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.5.3-202306050942_8.6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src" }, "product_reference": "redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-06T14:14:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3491" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-06T14:14:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3491" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-38023", "cwe": { "id": "CWE-328", "name": "Use of Weak Hash" }, "discovery_date": "2022-12-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2154362" } ], "notes": [ { "category": "description", "text": "A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the same MD5 calculation and replace it without being detected.", "title": "Vulnerability description" }, { "category": "summary", "text": "samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38023" }, { "category": "external", "summary": "RHBZ#2154362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38023" }, { "category": "external", "summary": "https://www.samba.org/samba/security/CVE-2022-38023.html", "url": "https://www.samba.org/samba/security/CVE-2022-38023.html" } ], "release_date": "2022-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-06T14:14:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3491" }, { "category": "workaround", "details": "Users can disable MD5-based NetLogon by adding the following snippet to their smb.conf\n\n~~~\nreject md5 clients = yes \n~~~\n\nin case there\u0027s still need to allow SMB to authenticate to MD5-based NetLogon servers, it\u0027s possible to explicitly\nenable it per-server based:\n\n~~~\n server reject md5 schannel:\u003cSERVERNAME\u003e$ = no\n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138818" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm/mremap.c use-after-free vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41222" }, { "category": "external", "summary": "RHBZ#2138818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41222", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2021-07-07T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-06T14:14:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3491" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm/mremap.c use-after-free vulnerability" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-06T14:14:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3491" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" }, { "acknowledgments": [ { "names": [ "David Marchand" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-1668", "cwe": { "id": "CWE-670", "name": "Always-Incorrect Control Flow Implementation" }, "discovery_date": "2022-10-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2137666" } ], "notes": [ { "category": "description", "text": "A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: ip proto 0 triggers incorrect handling", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openvswitch rpm package is consumed from the RHEL Fast Datapath repositories, hence OCP openvswitch components are marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1668" }, { "category": "external", "summary": "RHBZ#2137666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1668", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1668" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1668", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1668" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/04/06/1", "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" } ], "release_date": "2023-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-06T14:14:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3491" }, { "category": "workaround", "details": "For any version of Open vSwitch, preventing packets with network\nprotocol number \u00270\u0027 from reaching Open vSwitch will prevent the issue.\nThis is difficult to achieve because Open vSwitch obtains packets before\nthe iptables or nftables host firewall, so iptables or nftables on the\nOpen vSwitch host cannot ordinarily block the vulnerability.\n\nAnother method would be to add a high priority flow to the flow table\nexplicitly matching on nw protocol \u00270\u0027 and handling that traffic\nseparately:\n\n table=0 priority=32768,ip,ip_proto=0 actions=drop\n\nThis would need to be similarly done for IPv6 traffic as well.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-7.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-7.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202306050942_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202306050942_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: ip proto 0 triggers incorrect handling" } ] }
rhsa-2023_1220
Vulnerability from csaf_redhat
Published
2023-03-14 14:03
Modified
2024-11-06 02:34
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z15 source tree. (BZ#2162415)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z15 source tree. (BZ#2162415)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1220", "url": "https://access.redhat.com/errata/RHSA-2023:1220" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1220.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:34:53+00:00", "generator": { "date": "2024-11-06T02:34:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1220", "initial_release_date": "2023-03-14T14:03:02+00:00", "revision_history": [ { "date": "2023-03-14T14:03:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T14:03:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:34:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.82.1.rt7.154.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.82.1.rt7.154.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T14:03:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1220" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T14:03:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1220" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T14:03:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1220" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.82.1.rt7.154.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_0951
Vulnerability from csaf_redhat
Published
2023-02-28 08:24
Modified
2024-11-06 02:31
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL 9.0: LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133083)
* RHEL 9.1 Extending NMI watchdog's timer during LPM (BZ#2140085)
* AMDSERVER 9.1: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151274)
* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2152178)
* Regression: Kernel panic on Lenovo T480 with AH40 USB-C docking station (BZ#2153277)
* Scheduler Update (rhel9.2) (BZ#2153792)
* RHEL9.1, Nx_Gzip: nr_total_credits is not decremented when processing units are reduced by dlpar in shared mode. (FW1030 / DLPAR) (BZ#2154305)
* MSFT, MANA, NET Patch RHEL-9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155145)
* Azure vPCI RHEL-9 add the support of multi-MSI (BZ#2155459)
* Azure RHEL-9: VM Deployment Failures Patch Request (BZ#2155930)
* The 'date' command shows wrong time in nested KVM s390x guest (BZ#2158815)
* RHEL-9.2: Update NVMe driver to sync with upstream v6.0 (BZ#2161344)
* CEE cephfs: RHEL9 cephfs client crashing with RIP: 0010:netfs_rreq_unlock+0xef/0x380 [netfs] (BZ#2161418)
* block layer: update with upstream v6.0 (BZ#2162535)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL 9.0: LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133083)\n\n* RHEL 9.1 Extending NMI watchdog\u0027s timer during LPM (BZ#2140085)\n\n* AMDSERVER 9.1: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151274)\n\n* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2152178)\n\n* Regression: Kernel panic on Lenovo T480 with AH40 USB-C docking station (BZ#2153277)\n\n* Scheduler Update (rhel9.2) (BZ#2153792)\n\n* RHEL9.1, Nx_Gzip: nr_total_credits is not decremented when processing units are reduced by dlpar in shared mode. (FW1030 / DLPAR) (BZ#2154305)\n\n* MSFT, MANA, NET Patch RHEL-9: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155145)\n\n* Azure vPCI RHEL-9 add the support of multi-MSI (BZ#2155459)\n\n* Azure RHEL-9: VM Deployment Failures Patch Request (BZ#2155930)\n\n* The \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158815)\n\n* RHEL-9.2: Update NVMe driver to sync with upstream v6.0 (BZ#2161344)\n\n* CEE cephfs: RHEL9 cephfs client crashing with RIP: 0010:netfs_rreq_unlock+0xef/0x380 [netfs] (BZ#2161418)\n\n* block layer: update with upstream v6.0 (BZ#2162535)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0951", "url": "https://access.redhat.com/errata/RHSA-2023:0951" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2119048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0951.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:31:00+00:00", "generator": { "date": "2024-11-06T02:31:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0951", "initial_release_date": "2023-02-28T08:24:27+00:00", "revision_history": [ { "date": "2023-02-28T08:24:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-28T08:24:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:31:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.18.1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.18.1.el9_1.aarch64", "product": { "name": "perf-0:5.14.0-162.18.1.el9_1.aarch64", "product_id": "perf-0:5.14.0-162.18.1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.18.1.el9_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.18.1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.18.1.el9_1.ppc64le", "product": { "name": "perf-0:5.14.0-162.18.1.el9_1.ppc64le", "product_id": "perf-0:5.14.0-162.18.1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.18.1.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.18.1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.18.1.el9_1.x86_64", "product": { "name": "perf-0:5.14.0-162.18.1.el9_1.x86_64", "product_id": "perf-0:5.14.0-162.18.1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.18.1.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "bpftool-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-162.18.1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.18.1.el9_1.s390x", "product": { "name": "perf-0:5.14.0-162.18.1.el9_1.s390x", "product_id": "perf-0:5.14.0-162.18.1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.18.1.el9_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-162.18.1.el9_1.src", "product": { "name": "kernel-0:5.14.0-162.18.1.el9_1.src", "product_id": "kernel-0:5.14.0-162.18.1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.18.1.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-162.18.1.el9_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "product": { "name": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "product_id": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-162.18.1.el9_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2873", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2022-08-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: an out-of-bounds vulnerability in i2c-ismt driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2873" }, { "category": "external", "summary": "RHBZ#2119048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2873", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/", "url": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/" } ], "release_date": "2022-07-29T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T08:24:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0951" }, { "category": "workaround", "details": "To mitigate this issue, prevent module i2c-ismt from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: an out-of-bounds vulnerability in i2c-ismt driver" }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T08:24:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0951" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T08:24:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0951" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T08:24:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0951" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T08:24:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0951" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.18.1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.18.1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.18.1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" } ] }
rhsa-2023_0979
Vulnerability from csaf_redhat
Published
2023-02-28 09:54
Modified
2024-11-06 02:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)
* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)
* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.1.z2 Batch (BZ#2160463)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.1.z2 Batch (BZ#2160463)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0979", "url": "https://access.redhat.com/errata/RHSA-2023:0979" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2119048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0979.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:30:57+00:00", "generator": { "date": "2024-11-06T02:30:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0979", "initial_release_date": "2023-02-28T09:54:16+00:00", "revision_history": [ { "date": "2023-02-28T09:54:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-28T09:54:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:30:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "product": { "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "product_id": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-162.18.1.rt21.181.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-162.18.1.rt21.181.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2873", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2022-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119048" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: an out-of-bounds vulnerability in i2c-ismt driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2873" }, { "category": "external", "summary": "RHBZ#2119048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2873", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/", "url": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/" } ], "release_date": "2022-07-29T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T09:54:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0979" }, { "category": "workaround", "details": "To mitigate this issue, prevent module i2c-ismt from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: an out-of-bounds vulnerability in i2c-ismt driver" }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T09:54:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0979" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T09:54:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0979" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T09:54:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0979" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-28T09:54:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0979" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.18.1.rt21.181.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" } ] }
rhsa-2023_1103
Vulnerability from csaf_redhat
Published
2023-03-07 10:05
Modified
2024-11-06 02:33
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1103", "url": "https://access.redhat.com/errata/RHSA-2023:1103" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1103.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:33:15+00:00", "generator": { "date": "2024-11-06T02:33:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1103", "initial_release_date": "2023-03-07T10:05:07+00:00", "revision_history": [ { "date": "2023-03-07T10:05:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T10:05:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:33:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_90_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T10:05:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1103" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_90_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1221
Vulnerability from csaf_redhat
Published
2023-03-14 14:06
Modified
2024-11-06 02:35
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2165648)
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show wrong value of memory when LMB size is set to 4GB. (BZ#2140092)
* RHEL8.4 - boot: Add secure boot trailer (BZ#2151532)
* Concurrent reading of /proc/cpuinfo by multiple tasks causes soft lockup (BZ#2154441)
* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155799)
* cgroup: Backport cgroup_mutex performance patches (BZ#2160165)
* Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160223)
* i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout per VF (BZ#2160462)
* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167606)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2165648)\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL 8.7 - Outputs of lsmem, lparstat, numactl and /proc/meminfo show wrong value of memory when LMB size is set to 4GB. (BZ#2140092)\n\n* RHEL8.4 - boot: Add secure boot trailer (BZ#2151532)\n\n* Concurrent reading of /proc/cpuinfo by multiple tasks causes soft lockup (BZ#2154441)\n\n* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155799)\n\n* cgroup: Backport cgroup_mutex performance patches (BZ#2160165)\n\n* Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160223)\n\n* i40e/iavf: VF reset task fails \"Never saw reset\" with 5 second timeout per VF (BZ#2160462)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167606)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1221", "url": "https://access.redhat.com/errata/RHSA-2023:1221" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1221.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:35:42+00:00", "generator": { "date": "2024-11-06T02:35:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1221", "initial_release_date": "2023-03-14T14:06:19+00:00", "revision_history": [ { "date": "2023-03-14T14:06:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T14:06:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:35:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.82.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.82.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.82.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.82.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.82.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.82.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.82.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.82.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.82.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.82.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.82.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.82.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.82.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.82.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.82.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.82.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T14:06:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1221" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T14:06:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1221" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T14:06:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1221" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.82.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.82.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.82.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_0856
Vulnerability from csaf_redhat
Published
2023-02-21 10:06
Modified
2024-11-06 02:28
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0856", "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0856.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T02:28:42+00:00", "generator": { "date": "2024-11-06T02:28:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0856", "initial_release_date": "2023-02-21T10:06:27+00:00", "revision_history": [ { "date": "2023-02-21T10:06:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-21T10:06:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:28:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.80.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.80.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.80.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.80.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.80.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.80.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.80.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.80.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.80.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.80.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067482" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in AX88179_178A based USB ethernet device.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2964" }, { "category": "external", "summary": "RHBZ#2067482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2964" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in AX88179_178A based USB ethernet device." }, { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-21T10:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.80.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.80.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.80.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
rhsa-2023_1251
Vulnerability from csaf_redhat
Published
2023-03-15 09:54
Modified
2024-11-06 02:36
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1251", "url": "https://access.redhat.com/errata/RHSA-2023:1251" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1251.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:36:15+00:00", "generator": { "date": "2024-11-06T02:36:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1251", "initial_release_date": "2023-03-15T09:54:51+00:00", "revision_history": [ { "date": "2023-03-15T09:54:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-15T09:54:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:36:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_62_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-15T09:54:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1251" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-15T09:54:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1251" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_62_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" } ] }
ssa-831302
Vulnerability from csaf_siemens
Published
2023-06-13 00:00
Modified
2024-04-09 00:00
Summary
SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0
Notes
Summary
Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0.
Siemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-831302.html" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-831302.json" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831302.pdf" }, { "category": "self", "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-831302.txt" } ], "title": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0", "tracking": { "current_release_date": "2024-04-09T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-831302", "initial_release_date": "2023-06-13T00:00:00Z", "revision_history": [ { "date": "2023-06-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2023-09-12T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2022-1015, CVE-2023-2898, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-4004, CVE-2023-4015, CVE-2023-4128, CVE-2023-4147, CVE-2023-4273" }, { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Added CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5156" }, { "date": "2023-12-12T00:00:00Z", "legacy_version": "1.3", "number": "4", "summary": "Added CVE-2021-44879, CVE-2023-45863" }, { "date": "2024-04-09T00:00:00Z", "legacy_version": "1.4", "number": "5", "summary": "Added fix for SIMATIC S7-1500 TM MFP - BIOS" } ], "status": "interim", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV1.3.0", "product": { "name": "SIMATIC S7-1500 TM MFP - BIOS", "product_id": "1" } } ], "category": "product_name", "name": "SIMATIC S7-1500 TM MFP - BIOS" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-10228", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2016-10228" }, { "cve": "CVE-2019-25013", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2019-25013" }, { "cve": "CVE-2020-1752", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-1752" }, { "cve": "CVE-2020-10029", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-10029" }, { "cve": "CVE-2020-27618", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-27618" }, { "cve": "CVE-2020-29562", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-29562" }, { "cve": "CVE-2021-3326", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "summary", "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3326" }, { "cve": "CVE-2021-3998", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3998" }, { "cve": "CVE-2021-3999", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-3999" }, { "cve": "CVE-2021-20269", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "summary", "text": "A flaw was found in the permissions of a log file created by kexec-tools. This flaw allows a local unprivileged user to read this file and leak kernel internal information from a previous panic. The highest threat from this vulnerability is to confidentiality. This flaw affects kexec-tools shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to 2.0.20-47.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-20269" }, { "cve": "CVE-2021-27645", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-27645" }, { "cve": "CVE-2021-28831", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-28831" }, { "cve": "CVE-2021-33574", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33574" }, { "cve": "CVE-2021-35942", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-35942" }, { "cve": "CVE-2021-38604", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-38604" }, { "cve": "CVE-2021-42373", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42373" }, { "cve": "CVE-2021-42374", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42374" }, { "cve": "CVE-2021-42375", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42375" }, { "cve": "CVE-2021-42376", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42376" }, { "cve": "CVE-2021-42377", "cwe": { "id": "CWE-763", "name": "Release of Invalid Pointer or Reference" }, "notes": [ { "category": "summary", "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42377" }, { "cve": "CVE-2021-42378", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42378" }, { "cve": "CVE-2021-42379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42379" }, { "cve": "CVE-2021-42380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42380" }, { "cve": "CVE-2021-42381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42381" }, { "cve": "CVE-2021-42382", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42382" }, { "cve": "CVE-2021-42383", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42383" }, { "cve": "CVE-2021-42384", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42384" }, { "cve": "CVE-2021-42385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42385" }, { "cve": "CVE-2021-42386", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-42386" }, { "cve": "CVE-2021-44879", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-44879" }, { "cve": "CVE-2022-1015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1015" }, { "cve": "CVE-2022-1882", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-1882" }, { "cve": "CVE-2022-2585", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2585" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-2905" }, { "cve": "CVE-2022-3028", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3435", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-3586", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-3586" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4378" }, { "cve": "CVE-2022-4662", "cwe": { "id": "CWE-455", "name": "Non-exit on Failed Initialization" }, "notes": [ { "category": "summary", "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-4662" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-21233", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-21233" }, { "cve": "CVE-2022-23218", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23218" }, { "cve": "CVE-2022-23219", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-23219" }, { "cve": "CVE-2022-28391", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-28391" }, { "cve": "CVE-2022-30065", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-30065" }, { "cve": "CVE-2022-39188", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-39190" }, { "cve": "CVE-2022-40307", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40307" }, { "cve": "CVE-2022-41222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-41222" }, { "cve": "CVE-2022-42703", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-42703" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0179" }, { "cve": "CVE-2023-0394", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0394" }, { "cve": "CVE-2023-1073", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-1073" }, { "cve": "CVE-2023-2898", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-2898" }, { "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3390" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3610" }, { "cve": "CVE-2023-3611", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3776" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4004" }, { "cve": "CVE-2023-4015", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4015" }, { "cve": "CVE-2023-4128", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4128" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerability in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID allows a local user to crash or escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4147" }, { "cve": "CVE-2023-4273", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4273" }, { "cve": "CVE-2023-4527", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4527" }, { "cve": "CVE-2023-4806", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4806" }, { "cve": "CVE-2023-4911", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-4911" }, { "cve": "CVE-2023-5156", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5156" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-31248" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35001" }, { "cve": "CVE-2023-45863", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.3.0 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/" }, { "category": "workaround", "details": "Only build and run applications from trusted sources", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-45863" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Published
2024-01-10 23:00
Modified
2024-01-10 23:00
Summary
Juniper Produkte: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Bei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und seine Berechtigungen zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
- Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:09.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3028" } ] }
wid-sec-w-2023-1737
Vulnerability from csaf_certbund
Published
2023-07-12 22:00
Modified
2023-07-12 22:00
Summary
Juniper Patchday Juli 2023
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JUNOS ist das "Juniper Network Operating System", das in Juniper Appliances verwendet wird.
SRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.
Die Juniper MX-Serie ist eine Produktfamilie von Routern.
Die Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in verschiedenen Juniper Produkten ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1737 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1737.json" }, { "category": "self", "summary": "WID-SEC-2023-1737 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1737" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71656" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71659" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71653" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71650" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71660" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71655" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71647" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71643" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71642" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71651" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71640" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71661" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71639" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71662" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71645" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71641" }, { "category": "external", "summary": "Juniper Security Advisory vom 2023-07-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA71636" } ], "source_lang": "en-US", "title": "Juniper Patchday Juli 2023", "tracking": { "current_release_date": "2023-07-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:36:20.142+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1737", "initial_release_date": "2023-07-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10001-36MR", "product": { "name": "Juniper JUNOS PTX10001-36MR", "product_id": "T028577", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10001-36mr" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10004", "product": { "name": "Juniper JUNOS PTX10004", "product_id": "T028578", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10004" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10008", "product": { "name": "Juniper JUNOS PTX10008", "product_id": "T028579", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10008" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX10016", "product": { "name": "Juniper JUNOS PTX10016", "product_id": "T028580", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx10016" } } }, { "category": "product_name", "name": "Juniper JUNOS Contrail Cloud", "product": { "name": "Juniper JUNOS Contrail Cloud", "product_id": "T028581", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:contrail_cloud" } } }, { "category": "product_name", "name": "Juniper JUNOS Space", "product": { "name": "Juniper JUNOS Space", "product_id": "T028582", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:space" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 10000", "product": { "name": "Juniper QFX Series 10000", "product_id": "T027256", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx10000" } } }, { "branches": [ { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T008011", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } }, { "category": "product_name", "name": "Juniper SRX Series 5000", "product": { "name": "Juniper SRX Series 5000", "product_id": "T025822", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:5000" } } }, { "category": "product_name", "name": "Juniper SRX Series 4600", "product": { "name": "Juniper SRX Series 4600", "product_id": "T028576", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:4600" } } } ], "category": "product_name", "name": "SRX Series" } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-36850", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36850" }, { "cve": "CVE-2023-36849", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36849" }, { "cve": "CVE-2023-36848", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36848" }, { "cve": "CVE-2023-36840", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36840" }, { "cve": "CVE-2023-36838", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36838" }, { "cve": "CVE-2023-36836", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36836" }, { "cve": "CVE-2023-36835", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36835" }, { "cve": "CVE-2023-36834", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36834" }, { "cve": "CVE-2023-36833", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36833" }, { "cve": "CVE-2023-36832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36832" }, { "cve": "CVE-2023-36831", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-36831" }, { "cve": "CVE-2023-28985", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2023-28985" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-3276", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-3276" }, { "cve": "CVE-2022-31629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31629" }, { "cve": "CVE-2022-31628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31628" }, { "cve": "CVE-2022-31627", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31627" }, { "cve": "CVE-2022-31626", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31626" }, { "cve": "CVE-2022-31625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-31625" }, { "cve": "CVE-2022-30123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-30123" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-23825", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2022-23825" }, { "cve": "CVE-2021-40085", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-40085" }, { "cve": "CVE-2021-26401", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-26401" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-21708", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21708" }, { "cve": "CVE-2021-21707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21707" }, { "cve": "CVE-2021-21705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21705" }, { "cve": "CVE-2021-21704", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21704" }, { "cve": "CVE-2021-21703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21703" }, { "cve": "CVE-2021-21702", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2021-21702" }, { "cve": "CVE-2020-7071", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-7071" }, { "cve": "CVE-2020-13946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-13946" }, { "cve": "CVE-2020-13817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-13817" }, { "cve": "CVE-2020-11868", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2020-11868" }, { "cve": "CVE-2019-11358", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2019-11358" }, { "cve": "CVE-2017-7655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7655" }, { "cve": "CVE-2017-7654", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7654" }, { "cve": "CVE-2017-7653", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Juniper JUNOS, JUNOS Evolved, sowie JUNOS Space und zugeh\u00f6rigen Produkten. Dazu z\u00e4hlen SRX, MX, PTX, QFX, Contrail Cloud und mehrere Produkten von Drittanbietern wie PHP, jQuery, Openstack, sowie AMD- und Intel-Prozessoren. Sie werden u. a. durch unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfungen, Out-of-Bounds-Read, unsachgem\u00e4\u00dfe Validierungen, Use-after-free-Fehler und die Verwendung einer nicht initialisierten Ressource verursacht. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T028581", "T028582", "T028580", "918766", "T018886", "T025822", "5930", "T028578", "T028579", "T027256", "T028576", "T028577", "T008011" ] }, "release_date": "2023-07-12T22:00:00Z", "title": "CVE-2017-7653" } ] }
wid-sec-w-2023-1790
Vulnerability from csaf_certbund
Published
2023-07-18 22:00
Modified
2023-07-18 22:00
Summary
IBM Security Guardium: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Security Guardium ist eine Lösung für die Überwachung und Auditierung des Datenzugriffs.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk, ein entfernter, anonymer oder ein lokaler Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erhöhen, beliebigen Programmcode auszuführen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk, ein entfernter, anonymer oder ein lokaler Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1790 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1790.json" }, { "category": "self", "summary": "WID-SEC-2023-1790 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1790" }, { "category": "external", "summary": "IBM Security Bulletin: 7007815 vom 2023-07-18", "url": "https://www.ibm.com/support/pages/node/7007815" } ], "source_lang": "en-US", "title": "IBM Security Guardium: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:37:05.646+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1790", "initial_release_date": "2023-07-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 11.3", "product": { "name": "IBM Security Guardium 11.3", "product_id": "1048943", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.3" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2022-439210", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-439210" }, { "cve": "CVE-2022-43908", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-43908" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen insbesondere in Komponenten von Drittanbietern wie rsyslog, OpenSSL, Intel Wireless Bluetooth, gzip und zlib. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "1048943" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2020-12321" } ] }
wid-sec-w-2023-1432
Vulnerability from csaf_certbund
Published
2023-06-12 22:00
Modified
2023-06-22 22:00
Summary
Siemens SIMATIC S7: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die SIMATIC S7 ist eine Serie von SPS (Speicherprogrammierbare Steuerungen) für Automatisierungsanwendungen.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, physischer oder lokaler Angreifer kann mehrere Schwachstellen in Siemens SIMATIC S7 ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen, seine Privilegien zu erweitern und Daten zu manipulieren.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "kritisch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die SIMATIC S7 ist eine Serie von SPS (Speicherprogrammierbare Steuerungen) f\u00fcr Automatisierungsanwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, physischer oder lokaler Angreifer kann mehrere Schwachstellen in Siemens SIMATIC S7 ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1432 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1432.json" }, { "category": "self", "summary": "WID-SEC-2023-1432 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1432" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6187-1 vom 2023-06-22", "url": "https://ubuntu.com/security/notices/USN-6187-1" }, { "category": "external", "summary": "Siemens Security Advisory vom 2023-06-12", "url": "https://cert-portal.siemens.com/productcert/html/ssa-831302.html" }, { "category": "external", "summary": "Siemens Security Advisory vom 2023-06-12", "url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html" } ], "source_lang": "en-US", "title": "Siemens SIMATIC S7: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-22T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:48.504+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1432", "initial_release_date": "2023-06-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Siemens SIMATIC S7 1500 TM MFP", "product": { "name": "Siemens SIMATIC S7 1500 TM MFP", "product_id": "T028071", "product_identification_helper": { "cpe": "cpe:/h:siemens:simatic_s7:1500_tm_mfp" } } } ], "category": "vendor", "name": "Siemens" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26607", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-26607" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1077", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1073", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-1073" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0179", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0179" }, { "cve": "CVE-2022-47946", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-47946" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-47520", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-47520" }, { "cve": "CVE-2022-47518", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-47518" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42719", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42719" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42432", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42432" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41849", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41849" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-39190", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-39190" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3633", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3633" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-36123", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36123" }, { "cve": "CVE-2022-3606", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3606" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3534", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3534" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-34918", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-34918" }, { "cve": "CVE-2022-3435", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3435" }, { "cve": "CVE-2022-3303", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3303" }, { "cve": "CVE-2022-32296", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32296" }, { "cve": "CVE-2022-32250", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32250" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-3115", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3115" }, { "cve": "CVE-2022-3104", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3104" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-30065", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30065" }, { "cve": "CVE-2022-2978", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2978" }, { "cve": "CVE-2022-2959", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2959" }, { "cve": "CVE-2022-2905", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2905" }, { "cve": "CVE-2022-28391", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28391" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2602", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2602" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2586", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2586" }, { "cve": "CVE-2022-2585", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2585" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-2327", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2327" }, { "cve": "CVE-2022-23219", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-23219" }, { "cve": "CVE-2022-23218", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-23218" }, { "cve": "CVE-2022-2274", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2274" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21505", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21505" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-21166", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21125", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21123", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21123" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-2078", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2078" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-20572", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-20572" }, { "cve": "CVE-2022-20566", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-20566" }, { "cve": "CVE-2022-20422", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-20422" }, { "cve": "CVE-2022-20421", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-20421" }, { "cve": "CVE-2022-1882", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1882" }, { "cve": "CVE-2022-1852", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1852" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1473", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1473" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1434", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1434" }, { "cve": "CVE-2022-1343", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1343" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1012", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1012" }, { "cve": "CVE-2022-0171", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-0171" }, { "cve": "CVE-2021-42386", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42386" }, { "cve": "CVE-2021-42385", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42385" }, { "cve": "CVE-2021-42384", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42384" }, { "cve": "CVE-2021-42383", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42383" }, { "cve": "CVE-2021-42382", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42382" }, { "cve": "CVE-2021-42381", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42381" }, { "cve": "CVE-2021-42380", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42380" }, { "cve": "CVE-2021-42379", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42379" }, { "cve": "CVE-2021-42378", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42378" }, { "cve": "CVE-2021-42377", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42377" }, { "cve": "CVE-2021-42376", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42376" }, { "cve": "CVE-2021-42375", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42375" }, { "cve": "CVE-2021-42374", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42374" }, { "cve": "CVE-2021-42373", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-42373" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-3999", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-3999" }, { "cve": "CVE-2021-3998", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-3998" }, { "cve": "CVE-2021-38604", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-38604" }, { "cve": "CVE-2021-3759", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-3759" }, { "cve": "CVE-2021-35942", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-35942" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33574", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-33574" }, { "cve": "CVE-2021-3326", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-3326" }, { "cve": "CVE-2021-28831", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-28831" }, { "cve": "CVE-2021-27645", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-27645" }, { "cve": "CVE-2021-20269", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-20269" }, { "cve": "CVE-2020-29562", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2020-29562" }, { "cve": "CVE-2020-27618", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2020-27618" }, { "cve": "CVE-2020-1752", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2020-1752" }, { "cve": "CVE-2020-10029", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2020-10029" }, { "cve": "CVE-2019-25013", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2019-25013" }, { "cve": "CVE-2018-13405", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2018-13405" }, { "cve": "CVE-2016-10228", "notes": [ { "category": "description", "text": "In Siemens SIMATIC S7 existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von unzul\u00e4ssigen Einschr\u00e4nkungen, Puffer\u00fcberl\u00e4ufen, fehlenden Freigaben und use-after-free-Problemen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, seine Privilegien zu erweitern und Daten zu manipulieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T000126", "T028071" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2016-10228" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
wid-sec-w-2022-2288
Vulnerability from csaf_certbund
Published
2022-12-11 23:00
Modified
2023-08-23 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2288 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2288.json" }, { "category": "self", "summary": "WID-SEC-2022-2288 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2288" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1822 vom 2023-08-24", "url": "http://linux.oracle.com/errata/ELSA-2023-1822.html" }, { "category": "external", "summary": "IBM Security Bulletin 7010099 vom 2023-07-06", "url": "https://www.ibm.com/support/pages/node/7010099" }, { "category": "external", "summary": "IBM Security Bulletin 7007815 vom 2023-06-28", "url": "https://www.ibm.com/support/pages/node/7007815" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3491 vom 2023-06-06", "url": "https://access.redhat.com/errata/RHSA-2023:3491" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3431 vom 2023-06-06", "url": "https://access.redhat.com/errata/RHSA-2023:3431" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3388 vom 2023-05-31", "url": "https://access.redhat.com/errata/RHSA-2023:3388" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1822 vom 2023-04-19", "url": "https://access.redhat.com/errata/RHSA-2023:1822" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1706 vom 2023-04-11", "url": "https://access.redhat.com/errata/RHSA-2023:1706" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1705 vom 2023-04-11", "url": "https://access.redhat.com/errata/RHSA-2023:1705" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1566 vom 2023-04-06", "url": "http://linux.oracle.com/errata/ELSA-2023-1566.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1659 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1566 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1584 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1435 vom 2023-03-23", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1251 vom 2023-03-15", "url": "https://access.redhat.com/errata/RHSA-2023:1251" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1203 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1220 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1220" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1202 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1221 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1221" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1091 vom 2023-03-08", "url": "http://linux.oracle.com/errata/ELSA-2023-1091.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1109 vom 2023-03-08", "url": "https://access.redhat.com/errata/RHSA-2023:1109" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1110 vom 2023-03-08", "url": "https://access.redhat.com/errata/RHSA-2023:1110" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:1091 vom 2023-03-08", "url": "https://lists.centos.org/pipermail/centos-announce/2023-March/086390.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1092 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1092" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1101 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1101" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0092-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/LSN-0092-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1091 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1091" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1103 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1103" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5919-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5919-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5920-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5920-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0951 vom 2023-03-01", "url": "http://linux.oracle.com/errata/ELSA-2023-0951.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0944 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0944" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1008 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:1008" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0951 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0951" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0979 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0979" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0945 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0945" }, { "category": "external", "summary": "Seclists.org Security Notification vom 2022-12-11", "url": "https://seclists.org/oss-sec/2022/q4/178" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10073 vom 2022-12-13", "url": "https://linux.oracle.com/errata/ELSA-2022-10073.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10072 vom 2022-12-13", "url": "https://linux.oracle.com/errata/ELSA-2022-10072.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10079 vom 2022-12-12", "url": "https://linux.oracle.com/errata/ELSA-2022-10079.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10080 vom 2022-12-12", "url": "https://linux.oracle.com/errata/ELSA-2022-10080.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0032 vom 2022-12-14", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-December/001066.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10071 vom 2022-12-13", "url": "http://linux.oracle.com/errata/ELSA-2022-10071.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10078 vom 2022-12-13", "url": "http://linux.oracle.com/errata/ELSA-2022-10078.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10081 vom 2022-12-13", "url": "http://linux.oracle.com/errata/ELSA-2022-10081.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4503-1 vom 2022-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013251.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4544-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013270.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4546-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013269.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4506-1 vom 2022-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013253.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4543-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013268.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4513-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013255.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4545-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013267.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4534-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013265.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4510-1 vom 2022-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013254.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4528-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013264.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4539-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013263.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4533-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013262.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4542-1 vom 2022-12-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013266.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4520-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013261.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4515-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013259.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4516-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013258.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4527-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013260.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4518-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013257.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4517-1 vom 2022-12-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013256.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4505-1 vom 2022-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013250.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4504-1 vom 2022-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013252.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4572-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013281.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4551-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013271.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4577-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013282.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4550-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013277.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4574-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013279.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4560-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013276.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4562-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013278.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4559-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013274.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4566-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013273.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4573-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013280.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4569-1 vom 2022-12-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013275.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4589-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013294.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4595-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4585-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013296.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4580-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4587-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013292.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3244 vom 2022-12-22", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4617-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013342.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4615-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013338.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3245 vom 2022-12-23", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4613-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013340.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4614-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013337.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4616-1 vom 2022-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013339.html" }, { "category": "external", "summary": "ORACLE OVMSA-2023-0001 vom 2023-01-04", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-January/001067.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10108 vom 2023-01-04", "url": "http://linux.oracle.com/errata/ELSA-2022-10108.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12006 vom 2023-01-09", "url": "https://linux.oracle.com/errata/ELSA-2023-12006.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12007 vom 2023-01-09", "url": "http://linux.oracle.com/errata/ELSA-2023-12007.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12008 vom 2023-01-10", "url": "http://linux.oracle.com/errata/ELSA-2023-12008.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12009 vom 2023-01-10", "url": "http://linux.oracle.com/errata/ELSA-2023-12009.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5799-1 vom 2023-01-11", "url": "https://ubuntu.com/security/notices/USN-5799-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12018 vom 2023-01-12", "url": "https://linux.oracle.com/errata/ELSA-2023-12018.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12017 vom 2023-01-12", "url": "https://linux.oracle.com/errata/ELSA-2023-12017.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5803-1 vom 2023-01-13", "url": "https://ubuntu.com/security/notices/USN-5803-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5809-1 vom 2023-01-17", "url": "https://ubuntu.com/security/notices/USN-5809-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5814-1 vom 2023-01-19", "url": "https://ubuntu.com/security/notices/USN-5814-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-102 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-102.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-101 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-101.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-099 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-099.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-097 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-097.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-012 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-012.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-025 vom 2023-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-025.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5831-1 vom 2023-01-27", "url": "https://ubuntu.com/security/notices/USN-5831-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5832-1 vom 2023-01-30", "url": "https://ubuntu.com/security/notices/USN-5832-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-105 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-105.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-107 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-107.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-103 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-103.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2023-106 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-106.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5859-1 vom 2023-02-10", "url": "https://ubuntu.com/security/notices/USN-5860-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5877-1 vom 2023-02-16", "url": "https://ubuntu.com/security/notices/USN-5877-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5879-1 vom 2023-02-16", "url": "https://ubuntu.com/security/notices/USN-5879-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0858 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0858" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0856 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0856" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5883-1 vom 2023-02-22", "url": "https://ubuntu.com/security/notices/USN-5883-1" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-08-23T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:06:04.306+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2288", "initial_release_date": "2022-12-11T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-11T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-12-13T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von ORACLE und Oracle Linux aufgenommen" }, { "date": "2022-12-18T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-22T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-12-26T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2023-01-04T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von ORACLE und Oracle Linux aufgenommen" }, { "date": "2023-01-09T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-10T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-12T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-17T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-19T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-01-29T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-01-30T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-09T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-16T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-01T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von CentOS, Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-03-14T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-15T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-31T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-05T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-06T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-06T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-23T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "45" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM 7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel 4.14", "product": { "name": "Open Source Linux Kernel 4.14", "product_id": "346147", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.14" } } }, { "category": "product_name", "name": "Open Source Linux Kernel 4.19", "product": { "name": "Open Source Linux Kernel 4.19", "product_id": "384298", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.19" } } }, { "category": "product_name", "name": "Open Source Linux Kernel 5.10", "product": { "name": "Open Source Linux Kernel 5.10", "product_id": "T017707", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.10" } } }, { "category": "product_name", "name": "Open Source Linux Kernel 5.15", "product": { "name": "Open Source Linux Kernel 5.15", "product_id": "T021127", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.15" } } }, { "category": "product_name", "name": "Open Source Linux Kernel 4.9", "product": { "name": "Open Source Linux Kernel 4.9", "product_id": "T025534", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:4.9" } } }, { "category": "product_name", "name": "Open Source Linux Kernel 5.4", "product": { "name": "Open Source Linux Kernel 5.4", "product_id": "T025535", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.4" } } }, { "category": "product_name", "name": "Open Source Linux Kernel 6.0", "product": { "name": "Open Source Linux Kernel 6.0", "product_id": "T025536", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.0" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund eines stapelbasierten Puffer\u00fcberlaufs. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T011119", "346147", "67646", "T015895", "T004914", "T021127", "T022954", "2951", "T002207", "T025536", "T025535", "T000126", "384298", "398363", "T025534", "1727", "T017707" ] }, "release_date": "2022-12-11T23:00:00Z", "title": "CVE-2022-4378" } ] }
ghsa-v2c8-m646-2q5c
Vulnerability from github
Published
2023-01-05 18:30
Modified
2023-01-11 21:30
Severity ?
Details
A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
{ "affected": [], "aliases": [ "CVE-2022-4378" ], "database_specific": { "cwe_ids": [ "CWE-120", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-01-05T16:15:00Z", "severity": "HIGH" }, "details": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "id": "GHSA-v2c8-m646-2q5c", "modified": "2023-01-11T21:30:41Z", "published": "2023-01-05T18:30:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "type": "WEB", "url": "https://seclists.org/oss-sec/2022/q4/178" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2022-4378
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-4378", "description": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "id": "GSD-2022-4378", "references": [ "https://advisories.mageia.org/CVE-2022-4378.html", "https://www.suse.com/security/cve/CVE-2022-4378.html", "https://ubuntu.com/security/CVE-2022-4378", "https://access.redhat.com/errata/RHSA-2023:0856", "https://access.redhat.com/errata/RHSA-2023:0858", "https://access.redhat.com/errata/RHSA-2023:0944", "https://access.redhat.com/errata/RHSA-2023:0945", "https://access.redhat.com/errata/RHSA-2023:0951", "https://access.redhat.com/errata/RHSA-2023:0979", "https://access.redhat.com/errata/RHSA-2023:1008", "https://access.redhat.com/errata/RHSA-2023:1091", "https://access.redhat.com/errata/RHSA-2023:1092", "https://access.redhat.com/errata/RHSA-2023:1101", "https://access.redhat.com/errata/RHSA-2023:1103", "https://access.redhat.com/errata/RHSA-2023:1109", "https://access.redhat.com/errata/RHSA-2023:1110" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-4378" ], "details": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "id": "GSD-2022-4378", "modified": "2023-12-13T01:19:15.503687Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "kernel 6.0.12" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-131-\u003eCWE-120" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "name": "https://seclists.org/oss-sec/2022/q4/178", "refsource": "MISC", "url": "https://seclists.org/oss-sec/2022/q4/178" }, { "name": "http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.10.162", "versionStartIncluding": "5.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.15.86", "versionStartIncluding": "5.15.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.9.337", "versionStartIncluding": "4.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.14.302", "versionStartIncluding": "4.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.19.269", "versionStartIncluding": "4.19.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.4.228", "versionStartIncluding": "5.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.11", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4378" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://seclists.org/oss-sec/2022/q4/178", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/oss-sec/2022/q4/178" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "name": "http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html", "refsource": "MISC", "tags": [], "url": "http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-03-08T18:15Z", "publishedDate": "2023-01-05T16:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.